Re: [TLS] Quest for Unified Solution to TLS Renegotiation

Hovav Shacham <hovav@hovav.net> Wed, 25 November 2009 23:16 UTC

Return-Path: <hovav@hovav.net>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E8A4C3A6B9C for <tls@core3.amsl.com>; Wed, 25 Nov 2009 15:16:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tKFzWpRYQ1Pj for <tls@core3.amsl.com>; Wed, 25 Nov 2009 15:16:46 -0800 (PST)
Received: from iport-c1-out.ucsd.edu (iport-c1-out.ucsd.edu [132.239.0.176]) by core3.amsl.com (Postfix) with ESMTP id BA6AE3A68FA for <tls@ietf.org>; Wed, 25 Nov 2009 15:16:46 -0800 (PST)
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApoEAA1KDUuE7zNQ/2dsb2JhbADWC4QyBA
X-IronPort-AV: E=Sophos;i="4.47,288,1257148800"; d="scan'208";a="135300281"
Received: from csesmtp2.ucsd.edu (HELO cse-smtp.ucsd.edu) ([132.239.51.80]) by iport-c1-out.ucsd.edu with ESMTP/TLS/ADH-AES256-SHA; 25 Nov 2009 15:16:42 -0800
Received: from [192.168.1.113] (unknown [64.161.22.18]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by cse-smtp.ucsd.edu (Postfix) with ESMTP id B969C5005C for <tls@ietf.org>; Wed, 25 Nov 2009 15:16:41 -0800 (PST)
Message-Id: <403BD255-2852-4524-90DF-BC32DB647FF2@hovav.net>
From: Hovav Shacham <hovav@hovav.net>
To: TLS Working Group <tls@ietf.org>
In-Reply-To: <20091125225408.42FB96C3288@kilo.networkresonance.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Wed, 25 Nov 2009 15:16:12 -0800
References: <4B0D9B94.9080205@pobox.com> <20091125225408.42FB96C3288@kilo.networkresonance.com>
X-Mailer: Apple Mail (2.936)
Subject: Re: [TLS] Quest for Unified Solution to TLS Renegotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2009 23:16:47 -0000

On Nov 25, 2009, at 2:54 PM, Eric Rescorla wrote:

> This requires breaking the current clean definition of handshake
> hashes as the hash of all the handshake messages and simply adding
> some synthetic message in the middle.
> [...]
> By contrast, RI allows that part of the system (which is well
> understood) to remain the same and in fact when RI is offered on the
> first handshake, there is no change to the TLS core at all.

FWIW, I much prefer the RI approach.  It leverages more of the  
preexisting TLS machinery, which makes is easier to reason about and  
more likely not to break things.

Hovav.